Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 07:10
Static task
static1
Behavioral task
behavioral1
Sample
78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
78583bfb2298f6244e33d32ab6cf69b6
-
SHA1
5384da6c3020ece0d60ecc9b9a1dba99f3a7efdd
-
SHA256
43a4ed2b4e725de6455623338376287d72719f5f922c86b98225c26a9386b8cc
-
SHA512
dd3157dae00e76acefe42a007138e527a38c06a3e53e4d08a7d69ab669aba745ccd66b5da08b82982a3dffe86e367b0cdbe77e06fd5073415225bf1d69a72358
-
SSDEEP
24576:+ALZqyDW6Kg/Q7MOfs3IdiiWD+E1K5KUu1GrjnJ0N4qPaDT89WaKhKkWdxpam9dd:+ANtId8DP1uJsPJKhKHzpamn
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
WindowsUpdateApplication.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate WindowsUpdateApplication.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdateApplication.exepid Process 1680 WindowsUpdateApplication.exe -
Loads dropped DLL 4 IoCs
Processes:
78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exeWindowsUpdateApplication.exepid Process 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 1680 WindowsUpdateApplication.exe 1680 WindowsUpdateApplication.exe 1680 WindowsUpdateApplication.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exeWindowsUpdateApplication.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdateApplication.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WindowsUpdateApplication.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WindowsUpdateApplication.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WindowsUpdateApplication.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WindowsUpdateApplication.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WindowsUpdateApplication.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
WindowsUpdateApplication.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier WindowsUpdateApplication.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
WindowsUpdateApplication.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1680 WindowsUpdateApplication.exe Token: SeSecurityPrivilege 1680 WindowsUpdateApplication.exe Token: SeTakeOwnershipPrivilege 1680 WindowsUpdateApplication.exe Token: SeLoadDriverPrivilege 1680 WindowsUpdateApplication.exe Token: SeSystemProfilePrivilege 1680 WindowsUpdateApplication.exe Token: SeSystemtimePrivilege 1680 WindowsUpdateApplication.exe Token: SeProfSingleProcessPrivilege 1680 WindowsUpdateApplication.exe Token: SeIncBasePriorityPrivilege 1680 WindowsUpdateApplication.exe Token: SeCreatePagefilePrivilege 1680 WindowsUpdateApplication.exe Token: SeBackupPrivilege 1680 WindowsUpdateApplication.exe Token: SeRestorePrivilege 1680 WindowsUpdateApplication.exe Token: SeShutdownPrivilege 1680 WindowsUpdateApplication.exe Token: SeDebugPrivilege 1680 WindowsUpdateApplication.exe Token: SeSystemEnvironmentPrivilege 1680 WindowsUpdateApplication.exe Token: SeChangeNotifyPrivilege 1680 WindowsUpdateApplication.exe Token: SeRemoteShutdownPrivilege 1680 WindowsUpdateApplication.exe Token: SeUndockPrivilege 1680 WindowsUpdateApplication.exe Token: SeManageVolumePrivilege 1680 WindowsUpdateApplication.exe Token: SeImpersonatePrivilege 1680 WindowsUpdateApplication.exe Token: SeCreateGlobalPrivilege 1680 WindowsUpdateApplication.exe Token: 33 1680 WindowsUpdateApplication.exe Token: 34 1680 WindowsUpdateApplication.exe Token: 35 1680 WindowsUpdateApplication.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exedescription pid Process procid_target PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31 PID 2068 wrote to memory of 1680 2068 78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78583bfb2298f6244e33d32ab6cf69b6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdateApplication.exeC:\Users\Admin\AppData\Local\Temp\\WindowsUpdateApplication.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
634KB
MD5100986547ce58f5b550fe6e0cd9c8eeb
SHA14caade10e1a65f4ee0ed69bd7a3c9c4c3ac5f027
SHA256563e4ad0096ea07374f73ac9d92f1959a8190fb38a214f362b26ec37c2e6bfa6
SHA512f0c7d19c1381046092d2f75648e0a3392923ca5d00f173cd0a45231e7ba82b316e8e7ce70a8dac3308aa47b8abfc2432ddff1347860bd483c24a3ab50f0ace6f